General

  • Target

    58f8f5f420a20fd56e50347e9ce95914ab886f86dd8cb88b5981b138c6353d51

  • Size

    767KB

  • Sample

    230910-q395dahe48

  • MD5

    9a669daebdc08370b45e2988095b66df

  • SHA1

    449ab5bfe4c99adee599dfc9ed47443ca1615eb5

  • SHA256

    58f8f5f420a20fd56e50347e9ce95914ab886f86dd8cb88b5981b138c6353d51

  • SHA512

    a80167e2ab00e838b483d6dcc86ba8a46c0042590b68b1114c74d4b9c321a923711e0fb94e08430c71821d50cd28d2542fd236c575e2060984728dd3a79ffe2e

  • SSDEEP

    12288:5MrSy90jCF3Nc6IBqmQiPGqkXLX/MSzZWJb380spYDMIW3Ljr5qgP4vGwuLXBC1/:XyRF3NcHB6vX/poJb3XK1IW3L9wGwOAv

Malware Config

Extracted

Family

redline

Botnet

virad

C2

77.91.124.82:19071

Attributes
  • auth_value

    434dd63619ca8bbf10125913fb40ca28

Extracted

Family

smokeloader

Version

2022

C2

http://77.91.68.29/fks/

rc4.i32
rc4.i32

Extracted

Family

amadey

Version

3.83

C2

http://5.42.65.80/8bmeVwqx/index.php

Attributes
  • install_dir

    207aa4515d

  • install_file

    oneetx.exe

  • strings_key

    3e634dd0840c68ae2ced83c2be7bf0d4

rc4.plain

Extracted

Family

redline

Botnet

amadey_api

C2

amadapi.tuktuk.ug:11290

Attributes
  • auth_value

    a004bea47cf55a1c8841d46c3fe3e6f5

Extracted

Family

smokeloader

Botnet

up3

Extracted

Family

smokeloader

Version

2020

C2

http://host-file-host6.com/

http://host-host-file8.com/

rc4.i32
rc4.i32

Extracted

Family

laplas

C2

http://lpls.tuktuk.ug

Attributes
  • api_key

    a0f588021b58e0c7908a163f8750678efedf2a66bf739a12427b379aef47ccde

Targets

    • Target

      58f8f5f420a20fd56e50347e9ce95914ab886f86dd8cb88b5981b138c6353d51

    • Size

      767KB

    • MD5

      9a669daebdc08370b45e2988095b66df

    • SHA1

      449ab5bfe4c99adee599dfc9ed47443ca1615eb5

    • SHA256

      58f8f5f420a20fd56e50347e9ce95914ab886f86dd8cb88b5981b138c6353d51

    • SHA512

      a80167e2ab00e838b483d6dcc86ba8a46c0042590b68b1114c74d4b9c321a923711e0fb94e08430c71821d50cd28d2542fd236c575e2060984728dd3a79ffe2e

    • SSDEEP

      12288:5MrSy90jCF3Nc6IBqmQiPGqkXLX/MSzZWJb380spYDMIW3Ljr5qgP4vGwuLXBC1/:XyRF3NcHB6vX/poJb3XK1IW3L9wGwOAv

    • Amadey

      Amadey bot is a simple trojan bot primarily used for collecting reconnaissance information.

    • Laplas Clipper

      Laplas is a crypto wallet stealer with three variants written in Golang, C#, and C++.

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • RedLine payload

    • SmokeLoader

      Modular backdoor trojan in use since 2014.

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Downloads MZ/PE file

    • Stops running service(s)

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Checks computer location settings

      Looks up country code configured in the registry, likely geofence.

    • Executes dropped EXE

    • Uses the VBS compiler for execution

    • Accesses cryptocurrency files/wallets, possible credential harvesting

    • Adds Run key to start application

    • Checks whether UAC is enabled

    • Suspicious use of NtSetInformationThreadHideFromDebugger

    • Suspicious use of SetThreadContext

MITRE ATT&CK Enterprise v15

Tasks